René Helmke 7791f18b51 bootstrap
2023-05-16 16:09:41 +02:00

132 lines
3.6 KiB
JSON

{
"id": "CVE-2018-3740",
"sourceIdentifier": "support@hackerone.com",
"published": "2018-03-30T19:29:00.270",
"lastModified": "2018-12-28T16:29:05.927",
"vulnStatus": "Modified",
"descriptions": [
{
"lang": "en",
"value": "A specially crafted HTML fragment can cause Sanitize gem for Ruby to allow non-whitelisted attributes to be used on a whitelisted HTML element."
},
{
"lang": "es",
"value": "Un fragmento HTML especialmente manipulado puede provocar que una gema Sanitize para Ruby permita que se utilicen atributos que no est\u00e1n en una lista blanca en un elemento HTML que s\u00ed est\u00e1 en una lista blanca."
}
],
"metrics": {
"cvssMetricV30": [
{
"source": "nvd@nist.gov",
"type": "Primary",
"cvssData": {
"version": "3.0",
"vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:N",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "NONE",
"userInteraction": "NONE",
"scope": "UNCHANGED",
"confidentialityImpact": "NONE",
"integrityImpact": "HIGH",
"availabilityImpact": "NONE",
"baseScore": 7.5,
"baseSeverity": "HIGH"
},
"exploitabilityScore": 3.9,
"impactScore": 3.6
}
],
"cvssMetricV2": [
{
"source": "nvd@nist.gov",
"type": "Primary",
"cvssData": {
"version": "2.0",
"vectorString": "AV:N/AC:L/Au:N/C:N/I:P/A:N",
"accessVector": "NETWORK",
"accessComplexity": "LOW",
"authentication": "NONE",
"confidentialityImpact": "NONE",
"integrityImpact": "PARTIAL",
"availabilityImpact": "NONE",
"baseScore": 5.0
},
"baseSeverity": "MEDIUM",
"exploitabilityScore": 10.0,
"impactScore": 2.9,
"acInsufInfo": false,
"obtainAllPrivilege": false,
"obtainUserPrivilege": false,
"obtainOtherPrivilege": false,
"userInteractionRequired": false
}
]
},
"weaknesses": [
{
"source": "nvd@nist.gov",
"type": "Primary",
"description": [
{
"lang": "en",
"value": "CWE-20"
}
]
},
{
"source": "support@hackerone.com",
"type": "Secondary",
"description": [
{
"lang": "en",
"value": "CWE-79"
}
]
}
],
"configurations": [
{
"nodes": [
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": true,
"criteria": "cpe:2.3:a:sanitize_project:sanitize:*:*:*:*:*:ruby:*:*",
"versionEndIncluding": "4.6.0",
"matchCriteriaId": "1F93BF3E-5C64-4376-9EE6-5638B5BCE8B8"
}
]
}
]
}
],
"references": [
{
"url": "https://about.gitlab.com/2018/06/25/security-release-gitlab-11-dot-0-dot-1-released/",
"source": "support@hackerone.com"
},
{
"url": "https://github.com/rgrove/sanitize/commit/01629a162e448a83d901456d0ba8b65f3b03d46e",
"source": "support@hackerone.com",
"tags": [
"Patch",
"Third Party Advisory"
]
},
{
"url": "https://github.com/rgrove/sanitize/issues/176",
"source": "support@hackerone.com",
"tags": [
"Issue Tracking",
"Third Party Advisory"
]
},
{
"url": "https://www.debian.org/security/2018/dsa-4358",
"source": "support@hackerone.com"
}
]
}